Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 17:27

General

  • Target

    132c5281583715a33ca997708a58a217887f54cc23021c3c4d896857f86f2107.exe

  • Size

    13.3MB

  • MD5

    1ef07fd40a7d8dc2f182e2fa1bbc5d8c

  • SHA1

    30b4bd53b12bb7d07a30617bcb04111641ca394d

  • SHA256

    132c5281583715a33ca997708a58a217887f54cc23021c3c4d896857f86f2107

  • SHA512

    ab0d4854326214480ee703b9d17e37bced4dfca86c829bd3c9111cbc8995a3eab309ab2b4e2bda38098ba52ae0556025b510c0844a43d1e1296a2c62e75aabfe

  • SSDEEP

    196608:EKXbeO7ELR3zUIoNjKFcu99tVi71lOaYzwGfyRmHtH5//ApcVYb1+Rbs6dhwENS:17EVAIi+r9HVC3SKRmHecVY0RX+E0

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 4 IoCs
  • Detect PurpleFox Rootkit 6 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 7 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 17 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\132c5281583715a33ca997708a58a217887f54cc23021c3c4d896857f86f2107.exe
    "C:\Users\Admin\AppData\Local\Temp\132c5281583715a33ca997708a58a217887f54cc23021c3c4d896857f86f2107.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Sets DLL path for service in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2136
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2324
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:1568
    • C:\Users\Admin\AppData\Local\Temp\HD_132c5281583715a33ca997708a58a217887f54cc23021c3c4d896857f86f2107.exe
      C:\Users\Admin\AppData\Local\Temp\HD_132c5281583715a33ca997708a58a217887f54cc23021c3c4d896857f86f2107.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2416
      • C:\Users\Admin\AppData\Local\Temp\._cache_HD_132c5281583715a33ca997708a58a217887f54cc23021c3c4d896857f86f2107.exe
        "C:\Users\Admin\AppData\Local\Temp\._cache_HD_132c5281583715a33ca997708a58a217887f54cc23021c3c4d896857f86f2107.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:2712
      • C:\ProgramData\Synaptics\Synaptics.exe
        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:292
        • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:336
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
    1⤵
      PID:2520
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2952
      • C:\Windows\SysWOW64\Remote Data.exe
        "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\259403298.txt",MainThread
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1712
    • C:\Windows\SysWOW64\TXPlatfor.exe
      C:\Windows\SysWOW64\TXPlatfor.exe -auto
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\SysWOW64\TXPlatfor.exe
        C:\Windows\SysWOW64\TXPlatfor.exe -acsi
        2⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        PID:2660
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
      1⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1184

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\._cache_HD_132c5281583715a33ca997708a58a217887f54cc23021c3c4d896857f86f2107.exe
      Filesize

      10.2MB

      MD5

      eb2b6995d0f96b7c85da79a7a133a42d

      SHA1

      99bbfe60179b011b8e1ba1f4cc2f0411a585121d

      SHA256

      0ae23547fb5df335f9551dc44791fb19ec2a9901e44e323d4fdcaf4214cca418

      SHA512

      aecc4601d2c220cb7754253bcd0b23cb0df6da881a3bc49f17e699bb047f8f8b9f160aa6ea4ce3e546b9a85c0e4d92f8f809a35dec4011cbb0cb902b9b725cbe

    • C:\Users\Admin\AppData\Local\Temp\HD_132c5281583715a33ca997708a58a217887f54cc23021c3c4d896857f86f2107.exe
      Filesize

      10.9MB

      MD5

      a6270c932ac8fcfc1bc064e071608c3f

      SHA1

      38fc47a6bac7c6e7a35d9694adf0de76f5cc8527

      SHA256

      b90a616b4775c66c69c8c20574701d315456c9b954131185cca929a6dcc9d74e

      SHA512

      53cf11bb93498662d362fe9b8009ca706c81cddc67f2350715c56416c75177db25ae7c1563b5c1e3e656d1166d9540db6ecca4ac798576c55f9ac35300aa3d44

    • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
      Filesize

      2.4MB

      MD5

      7ced3632e47c00c46cf4b38111c14735

      SHA1

      1a67efa94dc4d6110becbe6b733b73ea368a2a28

      SHA256

      d0d224c3c302243499b6a973deb31edfe432d7919853f8f805b7a509bb39a56e

      SHA512

      3db7b9561465f9ad980f6eff2ececd02093d4deff4a33b8d63c7258cfbac535aa3283d2503da95fae57bd77a2400c37f11c40df6a4d886f265a43b6787538bce

    • C:\Users\Admin\AppData\Local\Temp\N.exe
      Filesize

      377KB

      MD5

      4a36a48e58829c22381572b2040b6fe0

      SHA1

      f09d30e44ff7e3f20a5de307720f3ad148c6143b

      SHA256

      3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

      SHA512

      5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

    • C:\Users\Admin\AppData\Local\Temp\OcfHRWdS.xlsm
      Filesize

      17KB

      MD5

      e566fc53051035e1e6fd0ed1823de0f9

      SHA1

      00bc96c48b98676ecd67e81a6f1d7754e4156044

      SHA256

      8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

      SHA512

      a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

    • C:\Users\Admin\AppData\Roaming\Downloader\libcurl.dll
      Filesize

      1.7MB

      MD5

      c827add774456c759d2a7b35a2ae3525

      SHA1

      e6817d1b5c62460bdfd4aa3cd3941a6e7ecdc533

      SHA256

      5eb7c4723acab028d8bfea807cae6dad1f38d2c21b11586d77a69a716fbc4f2a

      SHA512

      5febaf93c07eb86b2dd9a228fe18e55ba57183d7300c07da802ddf7d381c3138e20601386744e92caed15e183fa793969ce47fa799e9f124c3f09e0b2c1da22d

    • \Users\Admin\AppData\Local\Temp\R.exe
      Filesize

      941KB

      MD5

      8dc3adf1c490211971c1e2325f1424d2

      SHA1

      4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

      SHA256

      bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

      SHA512

      ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

    • \Windows\SysWOW64\259403298.txt
      Filesize

      899KB

      MD5

      c8da928183f0bc911a1ccfedbd53dafc

      SHA1

      6497c8e638c2b435cfff713e1594464c7d08ab70

      SHA256

      33df01e52ca11f253ee477c143471f9f5d70411e4f40bd33f3074e308b2c0165

      SHA512

      c482b12cca6aeb5c368a3202cf483754e8aee8e09f8137764957116150917e76b28c270f0fbba37cb2ffc01dfa3067579e9236c52609223f6a9c60fd03f9ee06

    • \Windows\SysWOW64\Remote Data.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/292-173-0x0000000000400000-0x0000000000EF0000-memory.dmp
      Filesize

      10.9MB

    • memory/292-137-0x0000000000400000-0x0000000000EF0000-memory.dmp
      Filesize

      10.9MB

    • memory/292-135-0x0000000000400000-0x0000000000EF0000-memory.dmp
      Filesize

      10.9MB

    • memory/292-103-0x0000000006080000-0x0000000007785000-memory.dmp
      Filesize

      23.0MB

    • memory/336-134-0x0000000000400000-0x0000000001B05000-memory.dmp
      Filesize

      23.0MB

    • memory/336-108-0x0000000000400000-0x0000000001B05000-memory.dmp
      Filesize

      23.0MB

    • memory/1184-114-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2416-71-0x0000000006200000-0x0000000007905000-memory.dmp
      Filesize

      23.0MB

    • memory/2416-81-0x0000000000400000-0x0000000000EF0000-memory.dmp
      Filesize

      10.9MB

    • memory/2604-20-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2604-18-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2604-21-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2660-54-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2660-50-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2660-46-0x0000000010000000-0x00000000101B6000-memory.dmp
      Filesize

      1.7MB

    • memory/2712-113-0x0000000000400000-0x0000000001B05000-memory.dmp
      Filesize

      23.0MB

    • memory/2712-93-0x0000000010000000-0x0000000010116000-memory.dmp
      Filesize

      1.1MB

    • memory/2712-72-0x0000000000400000-0x0000000001B05000-memory.dmp
      Filesize

      23.0MB